HPE OneView Local Privilege Escalation via Command Injection

HPE OneView Local Privilege Escalation via Command Injection

CVE-2023-50274 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

HPE OneView may allow command injection with local privilege escalation.

Learn more about our Web Application Penetration Testing UK.